Provide client certificate in private cloud

0
Our App is calling a SOAP-Webservice over https. In the local environment I was able to provide a client certificate, but I don’t know how to provide the client certificate in the private cloud. I Found this documentation: https://docs.mendix.com/howto/integration/use-a-client-certificate But in our private cloud there is no setting certificates.
asked
1 answers
0

Custom TLS CAs and client certificates were not supported in Private Cloud until recently.

But in the latest release (Mendix Operator version 1.7.0 and Gateway Agent 1.6.0), client certificates are now fully supported: https://docs.mendix.com/releasenotes/developer-portal/mendix-for-private-cloud#december-10th-2020

answered